All Projects → Cod Exploits → Similar Projects or Alternatives

576 Open source projects that are alternatives of or similar to Cod Exploits

Gasyori100knock
image processing codes to understand algorithm
Stars: ✭ 1,988 (+1016.85%)
Mutual labels:  poc
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-41.57%)
Mutual labels:  exploit
Jarvis
"Just Another ReVersIng Suite" or whatever other bullshit you can think of
Stars: ✭ 137 (-23.03%)
Mutual labels:  ida
Local Exploits
Various local exploits
Stars: ✭ 103 (-42.13%)
Mutual labels:  exploit
Mcsema
Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode
Stars: ✭ 2,198 (+1134.83%)
Mutual labels:  ida
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-42.7%)
Mutual labels:  exploit
Amie
A Minimalist Instruction Extender for the ARM architecture and IDA Pro
Stars: ✭ 136 (-23.6%)
Mutual labels:  ida
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-24.72%)
Mutual labels:  exploit
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-43.26%)
Mutual labels:  exploit
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-12.92%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+666.29%)
Mutual labels:  exploit
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-25.84%)
Mutual labels:  poc
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+654.49%)
Mutual labels:  exploit
Cazador unr
Hacking tools
Stars: ✭ 95 (-46.63%)
Mutual labels:  poc
Ghidraaas
Stars: ✭ 172 (-3.37%)
Mutual labels:  ida
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (-7.3%)
Mutual labels:  exploit
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-13.48%)
Mutual labels:  poc
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-25.28%)
Mutual labels:  exploit
Ssl Checker
Python script that collects SSL/TLS information from hosts
Stars: ✭ 94 (-47.19%)
Mutual labels:  security-vulnerability
Ida For Delphi
IDA Python Script to Get All function names from Event Constructor (VCL)
Stars: ✭ 92 (-48.31%)
Mutual labels:  ida
Cve 2020 1206 Poc
CVE-2020-1206 Uninitialized Kernel Memory Read POC
Stars: ✭ 133 (-25.28%)
Mutual labels:  poc
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+633.71%)
Mutual labels:  exploit
Crlf Injection Scanner
Command line tool for testing CRLF injection on a list of domains.
Stars: ✭ 91 (-48.88%)
Mutual labels:  security-vulnerability
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-14.04%)
Mutual labels:  exploit
Compsecattacklabs
Contains Attack labs
Stars: ✭ 130 (-26.97%)
Mutual labels:  security-vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+5771.35%)
Mutual labels:  exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-48.88%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-26.97%)
Mutual labels:  exploit
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-50%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-50%)
Mutual labels:  exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (-7.3%)
Mutual labels:  exploit
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-17.42%)
Mutual labels:  exploit
Ida nightfall
A dark color theme for IDA Pro
Stars: ✭ 129 (-27.53%)
Mutual labels:  ida
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+619.66%)
Mutual labels:  exploit
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-51.12%)
Mutual labels:  security-vulnerability
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-28.65%)
Mutual labels:  exploit
Androidattacher
IDA debugging plugin for android armv7 so
Stars: ✭ 87 (-51.12%)
Mutual labels:  ida
Swissarmyknife
x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation
Stars: ✭ 147 (-17.42%)
Mutual labels:  ida
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-28.65%)
Mutual labels:  exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-51.12%)
Mutual labels:  exploit
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-51.12%)
Mutual labels:  exploit
Pocsuite poc collect
collection poc use pocsuite framework 收集一些 poc with pocsuite框架
Stars: ✭ 127 (-28.65%)
Mutual labels:  poc
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-51.12%)
Mutual labels:  exploit
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (-51.69%)
Mutual labels:  ida
Securityadvisories
🔐 Security advisories as a simple composer exclusion list, updated daily
Stars: ✭ 2,279 (+1180.34%)
Mutual labels:  security-vulnerability
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-6.18%)
Mutual labels:  exploit
Dwarfexport
Export dwarf debug information from IDA Pro
Stars: ✭ 164 (-7.87%)
Mutual labels:  ida
Proof Of Concepts
A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
Stars: ✭ 148 (-16.85%)
Mutual labels:  poc
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-31.46%)
Mutual labels:  exploit
Krack Poc
Krack POC
Stars: ✭ 86 (-51.69%)
Mutual labels:  poc
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+598.31%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-29.21%)
Mutual labels:  exploit
Kunpeng
kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
Stars: ✭ 1,242 (+597.75%)
Mutual labels:  security-vulnerability
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-53.93%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-17.98%)
Mutual labels:  exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6341.57%)
Mutual labels:  exploit
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+587.08%)
Mutual labels:  poc
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-56.18%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-29.78%)
Mutual labels:  exploit
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-55.62%)
Mutual labels:  security-vulnerability
61-120 of 576 similar projects